Forensics

SimpleImager V4.3 : A Step-by-Step Guide To Efficient System Imaging

SimpleImager V4.3, your go-to tool for streamlined system imaging and data acquisition. Designed to simplify the process of capturing essential system information, this guide will walk you through each step to ensure successful imaging.

Whether you’re backing up data or conducting system diagnostics, SimpleImager V4.3 is equipped to handle your needs efficiently.

This script has been created to ease out the process of Acquisition Points to be considered before running the script:

1. Account used to log in to the machine should be Administrator account
2. Command Prompt (CMD) should be run as Administrator
3. USB ports should be enabled on the system to perform Imaging into an external drive or Mapped network drive
4. Run the D-Acquisition script 
5. Once Acquisition complete and message is displayed close the script and dismount the drive carefully
6. When the script is executed it will collect information of the host device on which the script is executed.
7. Information such as the serial number of the host, serial number of the hard drive, details of peripherals connected to the host etc.. The collected information is available in DeviceInfo.txt
8. The script also collects information on the BitLocker Key if the host drive is encrypted with bitlocker

To view ‘DeviceInfo.txt’ information properly, in Notepad++ run Replace “\x00” with “”(blank) and select search mode as Extended, this will show the contents in a proper manner without the Null character

The command to execute the script is as follows:

D-Acquisition.bat <"Drive letter where the image is to be collected OR the path where you want to store the image">

Example

D-Acquisition.bat Z:

D-Acquisition.bat D:\Work\Test_Image
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

17 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

17 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

17 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

18 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

18 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago